Hacker News new | past | comments | ask | show | jobs | submit login

Hi all and @snorremd, (Philippe from the CrowdSec team)

The $2.5K / month was for enterprise, but we didn't correctly understand the need and converted it to 2 optional prices: $1K for LTS and $1K for support. This will be reflected in an update on our pricing page this week; thanks, everyone, for your patience in this matter.

It took us time to segment our four products properly. We wanted to avoid pivoting later, as it happened to so many other open-source tools recently.

* The Security Engine (IDS+WAF+IPS) is for everyone. (Free / MIT license, three free blocklists)

* Its SaaS companion is made for anyone with a security engine. (Generous free tier, $31/engine/month for pro industrialization features, 3 premium blocklists + all free ones. Volume discounts avail. We'll soon merge SecOPS and enterprise plans, all features at the price of the SecOPS plan)

* Blocklists are made for M/L entities to use. (In the range of a few ten of K$ yearly, all blocklists, unlimited)

* The Full CTI database is intended to be used by L/XL Corps. (It contains 32 fields about ~25M IP, with industry targeted, country targeted, tech stack targeted, AS and range reputation, etc. Local replication at your place, several updates/day. 10 to 20K$ / month, depending on some parameters)

PS: As we did for the Olympic Games 2024, we'll also give away a blocklist for the US presidential election of the most aggressive IP against US assets. With a quarter of a million machines running CS, we have a fairly good overview of this, in real-time.

Safer together.




Guidelines | FAQ | Lists | API | Security | Legal | Apply to YC | Contact

Search: